exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 2,891 RSS Feed

Info Disclosure Files

Ubuntu Security Notice USN-6959-1
Posted Aug 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6959-1 - It was discovered that .NET suffered from an information disclosure vulnerability. An attacker could potentially use this issue to read targeted email messages.

tags | advisory, info disclosure
systems | linux, ubuntu
advisories | CVE-2024-38167
SHA-256 | 0aaff00746e0a905480253c3bcc728acece90316aa7ecacac8629d61a199fd98
Debian Security Advisory 5741-1
Posted Aug 8, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5741-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-7532, CVE-2024-7533, CVE-2024-7534, CVE-2024-7535, CVE-2024-7536, CVE-2024-7550
SHA-256 | 8dee3da3b07efa6be058ffcae9199b23d1616a0b89cbd3f0e156b17215c83d6e
Debian Security Advisory 5738-1
Posted Aug 7, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5738-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service, information disclosure or bypass of Java sandbox restrictions.

tags | advisory, java, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21145, CVE-2024-21147
SHA-256 | 813d265dc739824c4ab6e69f47a1f908b3c5100ef0d4a956995fb6a17a51c84c
Debian Security Advisory 5736-1
Posted Aug 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5736-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service, information disclosure or bypass of Java sandbox restrictions.

tags | advisory, java, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147
SHA-256 | 957d1e7febf0e6ffc2970d2843195a0864cd1906e9b17bd7a94d8dc578a923fa
Caterease SQL Injection / Command Injection / Bypass
Posted Aug 2, 2024
Authored by Calvin Star, Austin Henderson, jTag Labs

This is the official vulnerability disclosure report for CVEs CVE-2024-38881 through CVE-2024-38891 by jTag Labs. This report details critical security vulnerabilities found within Caterease, a product of Horizon Business Services Inc. These vulnerabilities have significant implications for the confidentiality, integrity, and availability of the software and the sensitive data it handles. The issues include problems like remote SQL injection, command injection, authentication bypass, hard-coded credentials, and more.

tags | advisory, paper, remote, vulnerability, code execution, sql injection, bypass, info disclosure
advisories | CVE-2024-38881, CVE-2024-38882, CVE-2024-38883, CVE-2024-38884, CVE-2024-38885, CVE-2024-38886, CVE-2024-38887, CVE-2024-38888, CVE-2024-38889, CVE-2024-38890, CVE-2024-38891
SHA-256 | 922dd24931dfc780dbe72f5070222b4450361d9b42c8b9a975582549453b4573
Debian Security Advisory 5735-1
Posted Aug 1, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5735-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-6988, CVE-2024-6989, CVE-2024-6990, CVE-2024-6991, CVE-2024-6992, CVE-2024-6993, CVE-2024-6994, CVE-2024-6995, CVE-2024-6996, CVE-2024-6997, CVE-2024-6998, CVE-2024-6999, CVE-2024-7000, CVE-2024-7001
SHA-256 | e94d095795272c99417722eadeff327261063340ffbc4e8f2255b1e625e40418
Alecto IVM-100 2019-11-12 Information Disclosure
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Martijn Baalman

An issue was discovered on Alecto IVM-100 2019-11-12 devices. The device comes with a serial interface at the board level. By attaching to this serial interface and rebooting the device, a large amount of information is disclosed. This includes the view password and the password of the Wi-Fi access point that the device used.

tags | advisory, info disclosure
advisories | CVE-2019-20462
SHA-256 | b42befc858b86f3d8819791d933601caf73d18c43fef25ac1bf48bd2f453056c
Brother MFC-J491DW C1806180757 Password Hash Disclosure
Posted Jul 30, 2024
Authored by Konrad Leszcynski

An issue was discovered on Brother MFC-J491DW C1806180757 devices. The printer's web-interface password hash can be retrieved without authentication, because the response header of any failed login attempt returns an incomplete authorization cookie. The value of the authorization cookie is the MD5 hash of the password in hexadecimal. An attacker can easily derive the true MD5 hash from this, and use offline cracking attacks to obtain administrative access to the device.

tags | advisory, web, info disclosure
advisories | CVE-2019-20457
SHA-256 | d84a795e3b93f14712bdb170fd5d7cfa43e17cb9853b135d7ed7e9323fa39ce3
Luvion Grand Elite 3 Connect Credential Disclosure
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Jim Blankendaal, Martijn Baalman

An issue was discovered in Luvion Grand Elite 3 Connect through 2020-02-25. Clients can authenticate themselves to the device using a username and password. These credentials can be obtained through an unauthenticated web request, e.g., for a JavaScript file. Also, the disclosed information includes the SSID and WPA2 key for the Wi-Fi network the device is connected to.

tags | advisory, web, javascript, info disclosure
advisories | CVE-2020-11926
SHA-256 | c1840a21faea62a36c6bc7e40c57e0e5b17eba2135cb46888a2b4014361ad916
One2Track 2019-12-08 Information Disclosure
Posted Jul 30, 2024
Authored by Jasper Nota, Jim Blankendaal, Dennis van Warmerdam

An issue was discovered on One2Track 2019-12-08 devices. Confidential information is needlessly stored on the smartwatch. Audio files are stored in .amr format, in the audior directory. An attacker who has physical access can retrieve all audio files by connecting via a USB cable.

tags | advisory, info disclosure
advisories | CVE-2019-20469
SHA-256 | 21d88cd70375a513ca358325971700e907cca09906e21a62eda4bd9a20252236
Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 Weak Hashing / Disclosure
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Martijn Baalman

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. A local attacker with the "default" account is capable of reading the /etc/passwd file, which contains a weakly hashed root password. By taking this hash and cracking it, the attacker can obtain root rights on the device.

tags | advisory, local, root, info disclosure
advisories | CVE-2019-20466
SHA-256 | 0565814322a8c520d48233f4208f575674bdcaee0dd5d4f8a76504f93a015dd4
Siime Eye 14.1.00000001.3.330.0.0.3.14 Backup Disclosure
Posted Jul 30, 2024
Authored by Edwin Gozeling, Willem Westerhof, Jasper Nota

An issue was discovered in Siime Eye 14.1.00000001.3.330.0.0.3.14. When a backup file is created through the web interface, information on all users, including passwords, can be found in cleartext in the backup file. An attacker capable of accessing the web interface can create the backup file.

tags | advisory, web, info disclosure
advisories | CVE-2020-11918
SHA-256 | 72a75bc908066ff805bf1c11389d4cbededbfda26a83fc3356cb5a8e513b7675
WiZ Colors A60 1.14.0 Information Disclosure
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Jim Blankendaal, Wouter Wessels

An issue was discovered in WiZ Colors A60 1.14.0. The device sends unnecessary information to the cloud controller server. Although this information is sent encrypted and has low risk in isolation, it decreases the privacy of the end user. The information sent includes the local IP address being used and the SSID of the Wi-Fi network the device is connected to.

tags | advisory, local, info disclosure
advisories | CVE-2020-11922
SHA-256 | f549ef3c39fe38d7059dc9eac35c3af42528503ec1e98721a75f5dc9da7da20f
WiZ Colors A60 1.14.0 Credential Disclosure
Posted Jul 30, 2024
Authored by Willem Westerhof, Jasper Nota, Jim Blankendaal, Wouter Wessels

An issue was discovered in WiZ Colors A60 1.14.0. Applications use general logs to reflect all kind of information to the terminal. The WIZ application does also use logs, however instead of only generic information also API credentials are submitted to the android log. The information that is reflected in the logging can be used to perform authorized requests in behalf of the user and therefore controlling the lights just as the user can do using the application. In order to obtain the information access to the device logs is required. This can most easily be done via local access and also by other apps on rooted devices.

tags | advisory, local, root, info disclosure
advisories | CVE-2020-11923
SHA-256 | 6492b2c8cbbe7c07a81425d4126782dccb464f0c1bd39f043a2040c848da6ea8
AMPLE BILLS 1.0 Administrative Page Disclosure
Posted Jul 30, 2024
Authored by indoushka

AMPLE BILLS version 1.0 appears to suffer from an administrative page disclosure issue.

tags | exploit, info disclosure
SHA-256 | 075664283ea2c622f78ab5765188a914420ae491df36dc028ae8cbe0d7af7a77
PPDB ONLINE 1.3 Administrative Page Disclosure
Posted Jul 23, 2024
Authored by indoushka

PPDB ONLINE version 1.3 appears to suffer from an administrative page disclosure issue.

tags | exploit, info disclosure
SHA-256 | 567512dc29f3191d46966af5a6dd1339474aa567f65e1c6564dccda43acadad3
Debian Security Advisory 5732-1
Posted Jul 18, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5732-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-6772, CVE-2024-6773, CVE-2024-6774, CVE-2024-6775, CVE-2024-6776, CVE-2024-6777, CVE-2024-6778, CVE-2024-6779
SHA-256 | ba84e05a4e793af50e4bc61477d6411ed2ca8af40ee288a51b55587888d2ff97
Debian Security Advisory 5720-1
Posted Jun 26, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5720-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-6290, CVE-2024-6291, CVE-2024-6292, CVE-2024-6293
SHA-256 | b5b11c86d2db811480610e8bc947b766a72e512e4421fd27ff4ece52e3fd3a96
Debian Security Advisory 5716-1
Posted Jun 20, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5716-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-6100, CVE-2024-6101, CVE-2024-6102, CVE-2024-6103
SHA-256 | c62d6a8690b7d7a9cda4fa67811a45a88793b027295217474d757bb13d189d7c
Debian Security Advisory 5710-1
Posted Jun 17, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5710-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-5830, CVE-2024-5831, CVE-2024-5832, CVE-2024-5833, CVE-2024-5834, CVE-2024-5835, CVE-2024-5836, CVE-2024-5837, CVE-2024-5838, CVE-2024-5839, CVE-2024-5840, CVE-2024-5841, CVE-2024-5842, CVE-2024-5843
SHA-256 | a94c3400d965474f472a6470d2cc5de01f3d9ff6f801375e77f029d1246035ca
Oracle Database Password Hash Unauthorized Access
Posted Jun 11, 2024
Authored by Emad Al-Mousa

Oracle Database versions 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c, and 19c allows for unauthorized access to password hashes by an account with the DBA role.

tags | exploit, info disclosure
advisories | CVE-2020-2969
SHA-256 | edea13d6bbb4e899e5a14a7b29742067ce892997ff2cae4bac02dd2d1a895ab2
Debian Security Advisory 5701-1
Posted Jun 3, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5701-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-5493, CVE-2024-5494, CVE-2024-5495, CVE-2024-5496, CVE-2024-5497, CVE-2024-5498, CVE-2024-5499
SHA-256 | 02fed5c43638fe4ae91ef3bc5445fdecf0491a21def3562d073c512f4e018893
Check Point Security Gateway Information Disclosure
Posted May 31, 2024
Authored by Yesith Alvarez

Check Point Security Gateway suffers from an information disclosure vulnerability. Versions affected include R77.20 (EOL), R77.30 (EOL), R80.10 (EOL), R80.20 (EOL), R80.20.x, R80.20SP (EOL), R80.30 (EOL), R80.30SP (EOL), R80.40 (EOL), R81, R81.10, R81.10.x, and R81.20.

tags | exploit, info disclosure
advisories | CVE-2024-24919
SHA-256 | 9a00e15745eee654d5e56bd4984cd3a4bdcf8830f76d50a2c9914ecf0ab23d3f
Debian Security Advisory 5697-1
Posted May 27, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5697-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. Google is aware that an exploit for CVE-2024-5274 exists in the wild.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-5274
SHA-256 | b95760bff73ca523e8064e624e41ac38b2c3c6343a6323e6d07950a7f3418eaf
4BRO Insecure Direct Object Reference / API Information Exposure
Posted May 24, 2024
Authored by Max Rull | Site sec-consult.com

4BRO versions prior to 2024-04-17 suffer from insecure direct object reference and API information disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
SHA-256 | 64654958dfdf54f7bad8c42f7237049baba8465ad1f9ae64c3a99c61e5cee06b
Page 1 of 116
Back12345Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close